0xRick / c2Links
A basic c2 / agent.
☆119Updated 5 years ago
Alternatives and similar repositories for c2
Users that are interested in c2 are comparing it to the libraries listed below
Sorting:
- ☆166Updated 2 years ago
- ☆207Updated 3 months ago
- A C2 framework for initial access in Go☆188Updated 3 years ago
- ☆167Updated last year
- Native Syscalls Shellcode Injector☆267Updated 2 years ago
- A QoL tool to obfuscate shellcode. In the future will be able to chain encoding/encryption/compression methods.☆205Updated 2 years ago
- Patching AmsiOpenSession by forcing an error branching☆147Updated 2 years ago
- ☆133Updated 2 years ago
- A new AMSI Bypass technique using .NET ALI Call Hooking.☆192Updated 2 years ago
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆256Updated 3 years ago
- An open-source process injection enumeration tool written in C#☆171Updated 2 years ago
- This repository contains scripts, configurations and deprecated payload loaders for Brute Ratel C4 (https://bruteratel.com/)☆277Updated last year
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆333Updated last year
- ☆248Updated 2 years ago
- A collection of Cobalt Strike Aggressor scripts.☆99Updated 3 years ago
- Medusa is a cross-platform C2 agent compatible with Python 2.7 and 3.8, compatible with Mythic☆186Updated this week
- Github as C2 Demonstration , free API = free C2 Infrastructure☆140Updated 2 years ago
- Run Your Payload Without Running Your Payload☆180Updated 2 years ago
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆380Updated last year
- KittyStager is a simple stage 0 C2. It is made of a web server to host the shellcode and an implant, called kitten. The purpose of this p…☆222Updated 2 years ago
- ☆113Updated 3 years ago
- CyberSec Blog☆97Updated this week
- PowerShell runner for executing malicious payloads in order to bypass Windows Defender.☆73Updated 3 years ago
- ☆305Updated 2 years ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆189Updated 10 months ago
- A technique of hiding malicious shellcode via Shannon encoding.☆255Updated 2 years ago
- ☆85Updated 2 years ago
- (Demo) 3rd party agent for Havoc☆140Updated last year
- Shellcode launcher for AV bypass☆216Updated last year
- 「💀」Proof of concept on BYOVD attack☆161Updated 8 months ago